Re: [TLS] simplistic renego protection

"Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu> Tue, 17 November 2009 17:08 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A494F3A6876 for <tls@core3.amsl.com>; Tue, 17 Nov 2009 09:08:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.598
X-Spam-Level:
X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R3vZBGot7ZQC for <tls@core3.amsl.com>; Tue, 17 Nov 2009 09:08:01 -0800 (PST)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id D3AB83A68DD for <tls@ietf.org>; Tue, 17 Nov 2009 09:08:00 -0800 (PST)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id nAHH7t1a005621 for <tls@ietf.org>; Tue, 17 Nov 2009 12:07:55 -0500 (EST)
Received: from lle2k7-hub01.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB01.mitll.ad.local" via SMTP by llpost, id smtpdAAADeaau0; Tue Nov 17 11:44:54 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB01.mitll.ad.local ([ ]) with mapi; Tue, 17 Nov 2009 11:44:54 -0500
From: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Date: Tue, 17 Nov 2009 11:44:52 -0500
Thread-Topic: [TLS] simplistic renego protection
Thread-Index: AQHKZuHMGiEOTOvqREmP25vm9DLXVpE6Lr6AgACX+ACAADbTgP//fVpwgAAB6l4=
Message-ID: <C7283D34.66C9%uri@ll.mit.edu>
In-Reply-To: <B197003731D4874CA41DE7B446BBA3E829CC8286@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.3.0.091002
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2009 17:08:01 -0000

On 11/17/09  11:38 , "Nasko Oskov" <noskov@microsoft.com> wrote:

> Michael D'Errico wrote:
>> ........You just need three things:
>> 
>>   1) a client-to-server signal
>>   2) a server-to-client signal
>>   3) somehow incorporate the previous verify_data in the handshake
> 
> It was indicated that some implementations use random value for the
> timestamp part of the random values exchanged. If this is correct and there
> are no interop issues with it, then we can use the timestamp as place to
> include a few bits as well.

>From cryptographic point of view I hate seeing "timestamp" part of a random
value filled with yet another random. If your [P]RNG quality is less than
perfect you're seeking trouble.  (And if your RNG is perfect - why did you
need to put a timestamp there anyway?)
-- 
Regards,
Uri
<Disclaimer>